windows

HTB Worker Walkthrough

As usual we start with a nmap scan to find open ports and services on the server. ┌──(codacker㉿kali)-[~/Workspace/HTB/boxes/Worker] └─$ sudo nmap -sC -sV -oA nmap/tcp-initial -vv 10.10.10.203 ... PORT STATE SERVICE REASON VERSION 80/tcp open http syn-ack ttl 127 Microsoft IIS httpd 10.

HTB Blackfield Walkthrough

Nmap Scan # Nmap 7.80 scan initiated Fri Oct 2 13:54:21 2020 as: nmap -sC -sV -oA nmap/tcp-initial -vv 10.10.10.192 Nmap scan report for 10.10.10.192 Host is up, received echo-reply ttl 127 (0.

HTB Multimaster Writeup

Multimaster Writeup As usual we start the enumeration with a nmap scan to find open ports and services running on them. # Nmap 7.80 scan initiated Fri Sep 18 14:47:46 2020 as: nmap -sC -sV -oA nmap/tcp-initial -vv 10.

HTB Cascade Writeup

Cascade Writeup We start with a nmap scan on the ip to scan tcp ports and the services running on them. # Nmap 7.80 scan initiated Wed Apr 1 11:48:58 2020 as: nmap -sC -sV -oA nmap/tcp-initial -vv 10.

Fuzzing and exploiting vulnserver TRUN command

Fuzzing and exploiting vulnserver TRUN command It’s been a long time since I wrote a post now since the lockdown keeps extending so I decided to polish my skills of exploit development on windows.